会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR SELECTIVE IMPLEMENTATION OF PROGRESSIVE DISPLAY TECHNIQUES
    • 选择性实施渐进式显示技术的方法和系统
    • WO2011060442A3
    • 2011-05-19
    • PCT/US2010/056892
    • 2010-11-16
    • CITRIX SYSTEMS, INC.DESAI, Nitin
    • DESAI, Nitin
    • G06F15/16G06F9/44G06F13/14G06F3/14
    • The present disclosure relates to systems and methods for selective implementation of progressive display techniques based on a number of frames displayed in a window. A first hooking component identifies for a window displaying first application data on a local computing device a number of frames to be displayed in the window. A display manager generates, based on the identified number of frames to be displayed, an instruction to compress an identification of an update to the application data. The data is compressed and sent and transmitted to the local device in order to be displayed on the window. A display manager may determine for another window displaying a different application data on the local device whether or not to compress a second identification of an update to the second application data. The second application data may be transmitted to the local device compressed or not compressed based on the determination.
    • 本公开涉及用于基于显示在窗口中的多个帧来选择性地实施渐进显示技术的系统和方法。 第一挂接组件为在本地计算设备上显示第一应用数据的窗口标识要在窗口中显示的多个帧。 显示管理器基于所识别的要显示的帧的数量来生成用于压缩对应用数据的更新的标识的指令。 数据被压缩并发送到本地设备以便显示在窗口上。 显示管理器可以针对在本地设备上显示不同应用数据的另一个窗口确定是否压缩对第二应用数据的更新的第二标识。 根据确定,第二应用程序数据可以被传输到压缩或未压缩的本地设备。
    • 9. 发明申请
    • CONTROLLING MOBILE DEVICE ACCESS TO SECURE DATA
    • 控制移动设备访问以保护数据
    • WO2014062420A1
    • 2014-04-24
    • PCT/US2013/063856
    • 2013-10-08
    • CITRIX SYSTEMS, INC.
    • BARTON, GaryLANG, ZhongminDESAI, NitinWALKER, James
    • G06F21/62G06F21/88
    • G06F21/602G06F21/60G06F21/6218G06F21/88G06F2221/2143H04L63/0428H04L67/10H04W12/06H04W12/08
    • Various aspects of the disclosure relate to providing secure containers or data vaults for data of one or more managed applications. In some embodiments, each managed application may be assigned its own private data vault and/or may be assigned a shared data vault that is accessible to at least one other managed application. As the managed application executes, calls for access to the data may be intercepted and redirected to the secure containers. Data stored in a secure container may be encrypted according to a policy. Other aspects relate to deleting data from a secure container, such as via a selective wipe of data associated with a managed application. Further aspects relate to configuring and creating the secure containers, retrieving key information required to encrypt/decrypt the data stored in the secure containers, and publishing the managed applications, policy information and key information for download to a mobile device.
    • 本公开的各个方面涉及为一个或多个被管理应用的数据提供安全容器或数据保管库。 在一些实施例中,可以向每个被管理的应用分配其自己的专用数据保险库和/或可以分配可由至少一个其他被管理应用访问的共享数据保险库。 随着托管应用程序的执行,对数据访问的调用可能被拦截并重定向到安全容器。 存储在安全容器中的数据可以根据策略进行加密。 其他方面涉及从安全容器中删除数据,例如经由与被管理应用相关联的数据的选择性擦除。 其他方面涉及配置和创建安全容器,检索加密/解密存储在安全容器中的数据所需的密钥信息,以及发布被管理应用,策略信息和用于下载的移动设备的密钥信息。
    • 10. 发明申请
    • SYSTEMS AND METHODS FOR SECURING SENSITIVE DATA ON A MOBILE DEVICE BY SELF-DESTROYING IT
    • 用于通过自动删除来保护移动设备上的敏感数据的系统和方法
    • WO2015088632A1
    • 2015-06-18
    • PCT/US2014/058813
    • 2014-10-02
    • CITRIX SYSTEMS, INC.
    • DESAI, Nitin
    • H04W12/08H04L29/06G06F21/60
    • G06F21/6227G06F21/554G06F2221/2137G06F2221/2143H04L51/18H04L63/108H04W4/50H04W12/08
    • Illustrative aspects described herein relate to data security and automatic deletion of data when specific criteria are met. Sensitive data may be protected when sent over unsecured networks or to unsecured or BYOD devices while preventing data leakage by specifying conditions under which the data is to be automatically deleted. This prevention may involve using a managed application to receive a data message from an application on a sending mobile device, such that the managed application is configure to delete the data message when the specified criteria are met. In one embodiment, the data message may include the criteria which, when met, results in the destruction of the data message, thereby allowing a sender to define the criteria. Once the data message is stored on the second mobile device, the receiving application determines whether the destruction criteria have been met. If so, the receiving application deletes the data message.
    • 本文描述的说明性方面涉及当满足特定标准时的数据安全性和数据的自动删除。 当通过不安全的网络或不安全的或BYOD的设备发送时,敏感数据可能受到保护,同时通过指定要自动删除数据的条件来防止数据泄露。 这种预防可能涉及使用被管理的应用程序从发送移动设备上的应用程序接收数据消息,使得被管理的应用被配置为在满足指定的标准时删除数据消息。 在一个实施例中,数据消息可以包括标准,当满足时,导致数据消息的破坏,从而允许发送者定义标准。 一旦数据消息被存储在第二移动设备上,则接收应用确定是否满足了破坏标准。 如果是这样,接收应用程序会删除数据消息。